CVE-2019-14905

A vulnerability was found in Ansible Engine versions 2.9.x before 2.9.3, 2.8.x before 2.8.8, 2.7.x before 2.7.16 and earlier, where in Ansible's nxos_file_copy module can be used to copy files to a flash or bootflash on NXOS devices. Malicious code could craft the filename parameter to perform OS command injections. This could result in a loss of confidentiality of the system among other issues.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:ansible_tower:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:cloudforms_management_engine:5.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

07 Nov 2023, 03:05

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5BNCYPQ4BY5QHBCJOAOPANB5FHATW2BR/', 'name': 'FEDORA-2020-2bed89517f', 'tags': ['Mailing List', 'Patch', 'Release Notes', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BNCYPQ4BY5QHBCJOAOPANB5FHATW2BR/ -

02 Nov 2021, 18:09

Type Values Removed Values Added
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html - Mailing List, Third Party Advisory
CPE cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
CWE CWE-610 CWE-668

04 Aug 2021, 17:14

Type Values Removed Values Added
CPE cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*

Information

Published : 2020-03-31 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-14905

Mitre link : CVE-2019-14905

CVE.ORG link : CVE-2019-14905


JSON object : View

Products Affected

fedoraproject

  • fedora

redhat

  • cloudforms_management_engine
  • ansible_tower
  • openstack
  • ceph_storage
  • ansible_engine

opensuse

  • leap
  • backports_sle
CWE
CWE-668

Exposure of Resource to Wrong Sphere

CWE-20

Improper Input Validation

CWE-73

External Control of File Name or Path